You can search for vulnerabilities managed by JVN (Japan Vulnerability Note) and NVD (National Vulnerability Database). |
|
Update Date":Jan. 16, 2025, 2:03 p.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Impact Show |
Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
197661 | 7.5 | 危険 | dibbler | - | Linux 上の Dibbler における詳細不明な脆弱性 |
CWE-200
情報漏えい |
CVE-2007-5028 | 2012-06-26 15:54 | 2007-09-21 | Show | GitHub Exploit DB Packet Storm |
197662 | 5 | 警告 | dblog | - | dBlog CMS におけるadmin パスワードのハッシュを含むデータベースをダウンロードをされる脆弱性 |
CWE-264
認可・権限・アクセス制御 |
CVE-2007-5026 | 2012-06-26 15:54 | 2007-09-21 | Show | GitHub Exploit DB Packet Storm |
197663 | 2.1 | 注意 | DELL EMC (旧 EMC Corporation) | - | EMC VMware Server における重要な情報を取得される脆弱性 |
CWE-310
暗号の問題 |
CVE-2007-5024 | 2012-06-26 15:54 | 2007-09-21 | Show | GitHub Exploit DB Packet Storm |
197664 | 6 | 警告 | David Harris | - | Mercury/32 の IMAPD におけるスタックベースのバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2007-5018 | 2012-06-26 15:54 | 2007-09-20 | Show | GitHub Exploit DB Packet Storm |
197665 | 7.5 | 危険 | derek leung | - | pSlash における PHP リモートファイルインクルージョンの脆弱性 |
CWE-94
コード・インジェクション |
CVE-2007-5014 | 2012-06-26 15:54 | 2007-09-20 | Show | GitHub Exploit DB Packet Storm |
197666 | 6.8 | 警告 | GNOME Project | - | balsa の ir_fetch_seq 関数におけるスタックベースのバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2007-5007 | 2012-06-26 15:54 | 2007-09-6 | Show | GitHub Exploit DB Packet Storm |
197667 | 10 | 危険 | CA Technologies | - | CA BrightStor ARCserve Backup for Laptops and Desktops のコマンドハンドラにおけるユーザを追加および削除される脆弱性 |
CWE-287
不適切な認証 |
CVE-2007-5006 | 2012-06-26 15:54 | 2007-09-20 | Show | GitHub Exploit DB Packet Storm |
197668 | 10 | 危険 | CA Technologies | - | CA BrightStor ARCserve Backup for Laptops and Desktops の rxRPC.dll におけるディレクトリトラバーサルの脆弱性 |
CWE-22
パス・トラバーサル |
CVE-2007-5005 | 2012-06-26 15:54 | 2007-09-20 | Show | GitHub Exploit DB Packet Storm |
197669 | 9.3 | 危険 | CA Technologies | - | CA BrightStor ARCserve Backup for Laptops and Desktops における整数オーバーフローの脆弱性 |
CWE-189
数値処理の問題 |
CVE-2007-5004 | 2012-06-26 15:54 | 2007-09-20 | Show | GitHub Exploit DB Packet Storm |
197670 | 10 | 危険 | CA Technologies | - | CA BrightStor ARCserve Backup for Laptops and Desktops におけるスタックベースのバッファオーバーフローの脆弱性 |
CWE-119
バッファエラー |
CVE-2007-5003 | 2012-06-26 15:54 | 2007-09-20 | Show | GitHub Exploit DB Packet Storm |
Update Date:Jan. 16, 2025, 4:15 a.m.
No | CVSS | Level Attach Vector |
Vendor Name | Project Name | Title | CWE | CVE | Update Date | Publication Date | Show Affected | Exploit PoC Search |
---|---|---|---|---|---|---|---|---|---|---|---|
391 | 4.2 |
MEDIUM
Physics |
- | - | Windows BitLocker Information Disclosure Vulnerability New |
CWE-636
Not Failing Securely ('Failing Open') |
CVE-2025-21210 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
392 | 7.5 |
HIGH
Network
-
|
-
|
Windows Connected Devices Platform Service (Cdpsvc) Denial of Service Vulnerability
New
|
CWE-400
|
Uncontrolled Resource Consumption
CVE-2025-21207
|
2025-01-15 03:15 |
2025-01-15 |
Show
|
GitHub
Exploit DB
Packet Storm
|
|
393 | 6.1 |
MEDIUM
Physics |
- | - | Windows Recovery Environment Agent Elevation of Privilege Vulnerability New |
CWE-284
Improper Access Control |
CVE-2025-21202 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
394 | 6.5 |
MEDIUM
Network |
- | - | Active Directory Federation Server Spoofing Vulnerability New |
CWE-352
Origin Validation Error |
CVE-2025-21193 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
395 | 4.3 |
MEDIUM
Network |
- | - | MapUrlToZone Security Feature Bypass Vulnerability New |
CWE-41
Improper Resolution of Path Equivalence |
CVE-2025-21189 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
396 | 7.8 |
HIGH
Local |
- | - | Microsoft Power Automate Remote Code Execution Vulnerability New |
CWE-94
Code Injection |
CVE-2025-21187 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
397 | 7.8 |
HIGH
Local |
- | - | Microsoft Access Remote Code Execution Vulnerability New |
CWE-122
Heap-based Buffer Overflow |
CVE-2025-21186 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
398 | 8.8 |
HIGH
Network |
- | - | Visual Studio Remote Code Execution Vulnerability New |
CWE-125 CWE-122 Out-of-bounds Read Heap-based Buffer Overflow |
CVE-2025-21178 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
399 | 8.8 |
HIGH
Network |
- | - | .NET, .NET Framework, and Visual Studio Remote Code Execution Vulnerability New |
CWE-126
Buffer Over-read |
CVE-2025-21176 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |
400 | 7.5 |
HIGH
Network |
- | - | .NET and Visual Studio Remote Code Execution Vulnerability New |
CWE-190 CWE-122 Integer Overflow or Wraparound Heap-based Buffer Overflow |
CVE-2025-21172 | 2025-01-15 03:15 | 2025-01-15 | Show | GitHub Exploit DB Packet Storm |